CVE-2013-0186

Multiple cross-site scripting (XSS) vulnerabilities in ManageIQ EVM allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-0186 Issue Tracking Third Party Advisory
https://access.redhat.com/errata/RHSA-2014:0215 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:cloudforms:3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:manageiq_enterprise_virtualization_manager:-:*:*:*:*:*:*:*

Information

Published : 2019-11-01 12:15

Updated : 2023-02-12 16:27


NVD link : CVE-2013-0186

Mitre link : CVE-2013-0186


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

redhat

  • cloudforms
  • manageiq_enterprise_virtualization_manager